Sun Directory Services 3.1 Administration Guide

Data Management

Once you have populated your database with the information you need to run the directory service, you need to maintain that directory information by adding, modifying, or deleting entries. This section summarizes the command line utilities that you can use to maintain directory information.

For information on performing data management tasks from a graphical user interface, refer to Sun Directory Services 3.1 User's Guide.

Adding Entries

You can add an entry to the directory using ldapadd(1). You can specify a single entry on the command line, or you can specify one or more entries in a file. See the ldapmodify(1) man page (ldapadd is a particular configuration of ldapmodify) for details of how to use ldapadd.

You can use dsimport with the -n option to create an LDAP Data Interchange Format (LDIF) file suitable for use with ldapadd. You can also create your own LDIF file manually, and use the ldifcheck(1m) command to validate it. The format of LDIF files is described in the ldif(4) man page.

Modifying Entries

You can modify an entry in the directory using the ldapmodify or ldapmodrdn command.

Use ldapmodify(1):

See the ldapmodify(1) man page for details of how to use ldapmodify. You can use dsimport with the -n option to create an LDIF file suitable for use with ldapmodify.

Use ldapmodrdn(1) to modify the naming attribute of an entry. Changing the naming attribute changes the distinguished name of the entry. See the ldapmodrdn(1) man page for details of how to use ldapmodrdn.

Deleting Entries

You can delete an entry in the directory using ldapdelete(1). For details see the ldapdelete(1) man page.